Vulnerabilities > CVE-2009-2477 - Code Injection vulnerability in Mozilla Firefox 3.5

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
mozilla
CWE-94
critical
nessus
exploit available
metasploit

Summary

js/src/jstracer.cpp in the Just-in-time (JIT) JavaScript compiler (aka TraceMonkey) in Mozilla Firefox 3.5 before 3.5.1 allows remote attackers to execute arbitrary code via certain use of the escape function that triggers access to uninitialized memory locations, as originally demonstrated by a document containing P and FONT elements.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionFirefox 3.5 escape() Return Value Memory Corruption. CVE-2009-2477. Remote exploits for multiple platform
    idEDB-ID:16299
    last seen2016-02-01
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16299/
    titleFirefox 3.5 escape Return Value Memory Corruption
  • descriptionNaenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution. CVE-2009-2477. Local exploit for Linux platform. Tags: Client Side
    fileexploits/linux/local/40936.html
    idEDB-ID:40936
    last seen2016-12-19
    modified2016-12-18
    platformlinux
    port
    published2016-12-18
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/40936/
    titleNaenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution
    typelocal
  • descriptionMozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl). CVE-2009-2477. Remote exploit for windows platform
    idEDB-ID:9214
    last seen2016-02-01
    modified2009-07-20
    published2009-07-20
    reporternetsoul
    sourcehttps://www.exploit-db.com/download/9214/
    titleMozilla Firefox 3.5 Font tags Remote Heap Spray Exploit pl
  • descriptionMozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit. CVE-2009-2477,CVE-2009-2478. Remote exploit for windows platform
    fileexploits/windows/remote/9137.html
    idEDB-ID:9137
    last seen2016-02-01
    modified2009-07-13
    platformwindows
    port
    published2009-07-13
    reporterSberry
    sourcehttps://www.exploit-db.com/download/9137/
    titleMozilla Firefox 3.5 Font tags Remote Buffer Overflow Exploit
    typeremote
  • idEDB-ID:9181

Metasploit

descriptionThis module exploits a memory corruption vulnerability in the Mozilla Firefox browser. This flaw occurs when a bug in the javascript interpreter fails to preserve the return value of the escape() function and results in uninitialized memory being used instead. This module has only been tested on Windows, but should work on other platforms as well with the current targets.
idMSF:EXPLOIT/MULTI/BROWSER/FIREFOX_ESCAPE_RETVAL
last seen2020-02-29
modified2017-07-24
published2009-07-14
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/browser/firefox_escape_retval.rb
titleFirefox 3.5 escape() Return Value Memory Corruption

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C1EF9B3372A611DE82EA0030843D3802.NASL
    descriptionMozilla Project reports : Firefox user zbyte reported a crash that we determined could result in an exploitable memory corruption problem. In certain cases after a return from a native function, such as escape(), the Just-in-Time (JIT) compiler could get into a corrupt state. This could be exploited by an attacker to run arbitrary code such as installing malware. This vulnerability does not affect earlier versions of Firefox which do not support the JIT feature.
    last seen2020-06-01
    modified2020-06-02
    plugin id39867
    published2009-07-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39867
    titleFreeBSD : mozilla -- corrupt JIT state after deep return from native function (c1ef9b33-72a6-11de-82ea-0030843d3802)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_351.NASL
    descriptionFirefox 3.5 is installed on the remote host. This version is potentially affected by multiple flaws : - It may be possible to crash the browser or potentially execute arbitrary code by using a flash object that presents a slow script dialog. (MFSA 2009-35) - In certain cases after a return from a native function, such as escape(), the Just-in-Time (JIT) compiler could get into a corrupt state. An attacker who is able to trick a user of the affected software into visiting a malicious link may be able to leverage this issue to run arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id39853
    published2009-07-17
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39853
    titleFirefox 3.5.x < 3.5.1 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7898.NASL
    descriptionUpdate to new upstream Firefox version 3.5.1, fixing multiple security issues detailed in the upstream advisories: http://www.mozilla.org/security/known- vulnerabilities/firefox35.html#firefox3.5.1 Update also includes all packages depending on gecko-libs rebuilt against new version of Firefox / XULRunner. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40347
    published2009-07-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40347
    titleFedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.3 / Miro-2.0.5-2.fc11 / blam-1.8.5-12.fc11 / etc (2009-7898)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201301-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201301-01 (Mozilla Products: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL&rsquo;s for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser&rsquo;s font, conduct clickjacking attacks, or have other unspecified impact. A local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id63402
    published2013-01-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63402
    titleGLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)

Saint

bid35660
descriptionMozilla Firefox JIT Escape Function Memory Corruption
idweb_client_firefox
osvdb55846
titlefirefox_jitescapefunction_memory_corruption
typeclient